sudo: 1.9.5p2 -> 1.9.6

This commit is contained in:
Tim Steinbach 2021-03-15 11:06:55 -04:00 committed by Tim Steinbach
parent f0b078ef9d
commit ee0e9fc0e1

View file

@ -1,4 +1,11 @@
{ lib, stdenv, fetchurl, coreutils, pam, groff, sssd, nixosTests
{ lib
, stdenv
, fetchurl
, coreutils
, pam
, groff
, sssd
, nixosTests
, sendmailPath ? "/run/wrappers/bin/sendmail"
, withInsults ? false
, withSssd ? false
@ -6,11 +13,11 @@
stdenv.mkDerivation rec {
pname = "sudo";
version = "1.9.5p2";
version = "1.9.6";
src = fetchurl {
url = "https://www.sudo.ws/dist/${pname}-${version}.tar.gz";
sha256 = "0y093z4f3822rc88g9asdch12nljdamp817vjxk04mca7ks2x7jk";
sha256 = "sha256-YslYBJLNLn3WJztc/hl1YPLFCKg2SdHOT2HI7gL/OlU=";
};
prePatch = ''
@ -36,17 +43,17 @@ stdenv.mkDerivation rec {
];
configureFlagsArray = [
"--with-passprompt=[sudo] password for %p: " # intentional trailing space
"--with-passprompt=[sudo] password for %p: " # intentional trailing space
];
postConfigure =
''
cat >> pathnames.h <<'EOF'
#undef _PATH_MV
#define _PATH_MV "${coreutils}/bin/mv"
EOF
makeFlags="install_uid=$(id -u) install_gid=$(id -g)"
installFlags="sudoers_uid=$(id -u) sudoers_gid=$(id -g) sysconfdir=$out/etc rundir=$TMPDIR/dummy vardir=$TMPDIR/dummy DESTDIR=/"
cat >> pathnames.h <<'EOF'
#undef _PATH_MV
#define _PATH_MV "${coreutils}/bin/mv"
EOF
makeFlags="install_uid=$(id -u) install_gid=$(id -g)"
installFlags="sudoers_uid=$(id -u) sudoers_gid=$(id -g) sysconfdir=$out/etc rundir=$TMPDIR/dummy vardir=$TMPDIR/dummy DESTDIR=/"
'';
nativeBuildInputs = [ groff ];
@ -56,10 +63,9 @@ stdenv.mkDerivation rec {
doCheck = false; # needs root
postInstall =
''
rm -f $out/share/doc/sudo/ChangeLog
'';
postInstall = ''
rm $out/share/doc/sudo/ChangeLog
'';
passthru.tests = { inherit (nixosTests) sudo; };
@ -68,10 +74,10 @@ stdenv.mkDerivation rec {
longDescription =
''
Sudo (su "do") allows a system administrator to delegate
authority to give certain users (or groups of users) the ability
to run some (or all) commands as root or another user while
providing an audit trail of the commands and their arguments.
Sudo (su "do") allows a system administrator to delegate
authority to give certain users (or groups of users) the ability
to run some (or all) commands as root or another user while
providing an audit trail of the commands and their arguments.
'';
homepage = "https://www.sudo.ws/";